[Postfixbuch-users] do not list domain ... in BOTHvirtual_mailbox_domains and relay_domains, nachtrag

Oskar Eyb oskar-postfix at eyb.de
Do Jan 3 19:38:54 CET 2008



Uwe Driessen schrieb am 03.01.2008 09:45:

> Bring deine Restriktionen in Ordnung 

Ich habe mir deine E-Mail dazu nochmals durchgelesen und verstehe nicht, 
was gemeint ist. Kann mich jetzt nicht damit beschäftigen, habe die 
vormals gemachten Kommentare wieder entfernt. Dann wirds halt 4x 
abgearbeitet, aber immerhin korrekt. Da liegt der Fehler ja nicht.


>> Jan  3 09:14:30 beastie postfix/smtpd[78059]: 59BD18B7960:
>> client=smtprelay06.ispgateway.de[80.67.18.44]
>> Jan  3 09:14:30 beastie postfix/cleanup[78885]: 59BD18B7960:
>> message-id=<477C995C.8020108 at eyb.de>
>> Jan  3 09:14:30 beastie postfix/qmgr[25662]: 59BD18B7960:
>> from=<oskar at eyb.de>, size=1228, nrcpt=1 (queue active)
>> Jan  3 09:14:30 beastie postfix/trivial-rewrite[79785]: warning: do not
>> list domain srv2.eyb.de in BOTH virtual_mailbox_domains and relay_domains
>> Jan  3 09:14:30 beastie postfix/virtual[79080]: 59BD18B7960:
>> to=<test at srv2.eyb.de>, relay=virtual, delay=0.66, delays=0.65/0/0/0,
>> dsn=2.0.0, status=sent (delivered to maildir)
>> Jan  3 09:14:30 beastie postfix/qmgr[25662]: 59BD18B7960: removed
>> Jan  3 09:14:30 beastie postfix/smtpd[78059]: disconnect from
>> smtprelay06.ispgateway.de[80.67.18.44]
> 
> Dein Hostname ist doch beastie.eyb.de oder?
> Wo steht dann der srv2... drin 

Das ist einfach eine Testdomain. (virtuelle mailbox domain oder so, in 
Postfixadmin angelegt).

> Setze mal ein -v an die smtpzeile in der master.cf damit man sieht wo er die Abfrage macht

der smtpd hat auch noch folgende Optionen gesetzt:
         -o cleanup_service_name=pre-cleanup
         -o 
receive_override_options=no_address_mappings,no_unknown_recipient_checks


Jan  3 19:35:38 beastie postfix/smtpd[81738]: resolve_clnt: `' -> 
`oskar at eyb.de' -> transp=`relay' host=`chuck.ath.cx' rcpt=`oskar at eyb.de' 
flags= class=relay
Jan  3 19:35:38 beastie postfix/smtpd[81738]: ctable_locate: install 
entry key oskar at eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: extract_addr: in: 
<oskar at eyb.de>, result: oskar at eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: fsspace: .: block size 
2048, blocks free 25362897
Jan  3 19:35:38 beastie postfix/smtpd[81738]: smtpd_check_queue: blocks 
2048 avail 25362897 min_free 0 msg_size_limit 10240000
Jan  3 19:35:38 beastie postfix/smtpd[81738]: > 
smtprelay03.ispgateway.de[80.67.18.15]: 250 2.1.0 Ok
Jan  3 19:35:38 beastie postfix/smtpd[81738]: < 
smtprelay03.ispgateway.de[80.67.18.15]: RCPT TO:<test at srv2.eyb.de>
Jan  3 19:35:38 beastie postfix/smtpd[81738]: extract_addr: input: 
<test at srv2.eyb.de>
Jan  3 19:35:38 beastie postfix/smtpd[81738]: smtpd_check_addr: 
addr=test at srv2.eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr request = rewrite
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr rule = local
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr address = 
test at srv2.eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: flags
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: flags
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: 0
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: address
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: address
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: 
test at srv2.eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: (list terminator)
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: (end)
Jan  3 19:35:38 beastie postfix/smtpd[81738]: rewrite_clnt: local: 
test at srv2.eyb.de -> test at srv2.eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr request = resolve
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr sender =
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr address = 
test at srv2.eyb.de
Jan  3 19:35:38 beastie postfix/trivial-rewrite[82295]: warning: do not 
list domain srv2.eyb.de in BOTH virtual_mailbox_domains and relay_domains
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: flags
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: flags
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: 0
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: transport
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: 
transport
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: virtual
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: nexthop
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: nexthop
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: 
srv2.eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: recipient
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: 
recipient
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: 
test at srv2.eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: flags
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: flags
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: 1024
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: (list terminator)
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: (end)
Jan  3 19:35:38 beastie postfix/smtpd[81738]: resolve_clnt: `' -> 
`test at srv2.eyb.de' -> transp=`virtual' host=`srv2.eyb.de' 
rcpt=`test at srv2.eyb.de' flags= cla
ss=virtual
Jan  3 19:35:38 beastie postfix/smtpd[81738]: ctable_locate: install 
entry key test at srv2.eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: extract_addr: in: 
<test at srv2.eyb.de>, result: test at srv2.eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr request = rewrite
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr rule = local
Jan  3 19:35:38 beastie postfix/smtpd[81738]: send attr address = postmaster
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: flags
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: flags
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: 0
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: address
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: address
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute value: 
postmaster at eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: private/rewrite socket: 
wanted attribute: (list terminator)
Jan  3 19:35:38 beastie postfix/smtpd[81738]: input attribute name: (end)
Jan  3 19:35:38 beastie postfix/smtpd[81738]: rewrite_clnt: local: 
postmaster -> postmaster at eyb.de
Jan  3 19:35:38 beastie postfix/smtpd[81738]: >>> START Client host 
RESTRICTIONS <<<
Jan  3 19:35:38 beastie postfix/smtpd[81738]: generic_checks: 
name=permit_mynetworks
Jan  3 19:35:38 beastie postfix/smtpd[81738]: permit_mynetworks: 
smtprelay03.ispgateway.de 80.67.18.15


[...]


hm, was hat da die postmaster-adresse zu tun?
interessant auch, dass da der prim. MX für eyb.de - chuck.ath.cx 
auftaucht. wieso interessiert sich postfix dafür?




> Wenn die Restriktionen in der richtigen Reihenfolge sind noch mal ein postconf -n 

broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
header_checks = pcre:/usr/local/etc/postfix/header_checks.pcre
html_directory = no
inet_interfaces = 172.16.0.2
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
mydestination = beastie.eyb.de
mydomain = eyb.de
myhostname = beastie.eyb.de
mynetworks = 127.0.0.0/8, 172.16.0.0/24
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = mysql:/usr/local/etc/postfix/sql_relay_domains_maps.cf
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth_passwd
smtp_sasl_security_options = noanonymous, noplaintext
smtp_sasl_tls_security_options = noanonymous
smtp_tls_CAfile = /etc/local-etc/apache/ssl.crt/ca-bundle.crt
smtp_tls_note_starttls_offer = yes
smtp_tls_per_site = hash:/etc/postfix/tls_per_site
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP (bln-mx1)
smtpd_client_restrictions = permit_mynetworks, 
permit_sasl_authenticated,    reject_rbl_client dnsbl.sorbs.net, 
reject_rbl_client sbl-xbl.spamhaus.org,    reject_rbl_client 
list.dsbl.org,    permit
smtpd_data_restrictions = permit_mynetworks, 
reject_unauth_pipelining,    permit
smtpd_helo_restrictions = permit_mynetworks, 
permit_sasl_authenticated,    reject_invalid_hostname, 
reject_non_fqdn_hostname,    permit
smtpd_recipient_restrictions = reject_unknown_recipient_domain, 
reject_non_fqdn_recipient,    reject_non_fqdn_sender, 
permit_mynetworks,      permit_sasl_authenticated, 
reject_unauth_destination,    permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_sender_restrictions = reject_unknown_sender_domain, 
reject_non_fqdn_sender,    permit_mynetworks, 
permit_sasl_authenticated,    reject_rhsbl_sender rhsbl.sorbs.net, 
reject_rhsbl_sender dsn.rfc-ignorant.org,    permit
smtpd_tls_CAfile = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = yes
tls_random_source = dev:/dev/urandom
transport_maps = mysql:/usr/local/etc/postfix/sql_transport_maps.cf, 
pcre:/usr/local/etc/postfix/transport.pcre
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/usr/local/etc/postfix/sql_virtual_alias_maps.cf
virtual_gid_maps = static:130
virtual_mailbox_base = /data/maildirs
virtual_mailbox_domains = 
mysql:/usr/local/etc/postfix/sql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_limit_maps = 
mysql:/usr/local/etc/postfix/sql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = $transport_maps, 
mysql:/usr/local/etc/postfix/sql_virtual_mailbox_maps.cf
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn 
his diskspace quota, please try again later.
virtual_minimum_uid = 130
virtual_overquota_bounce = yes
virtual_transport = virtual
virtual_uid_maps = static:130




Gruß,
Oskar




Mehr Informationen über die Mailingliste Postfixbuch-users